Vulnerability CVE-2012-2753


Published: 2012-06-19   Modified: 2012-06-20

Description:
Untrusted search path vulnerability in TrGUI.exe in the Endpoint Connect (aka EPC) GUI in Check Point Endpoint Security R73.x and E80.x on the VPN blade platform, Endpoint Security VPN R75, Endpoint Connect R73.x, and Remote Access Clients E75.x allows local users to gain privileges via a Trojan horse DLL in the current working directory.

Type:

CWE-Other

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Checkpoint -> Endpoint connect 
Checkpoint -> Endpoint security 
Checkpoint -> Endpoint security vpn 
Checkpoint -> Remote access clients 

 References:
https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk76480
http://archives.neohapsis.com/archives/bugtraq/2012-06/0069.html

Copyright 2024, cxsecurity.com

 

Back to Top